Vulnerabilities (CVE)

Filtered by vendor Gnome Subscribe
Total 312 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5535 2 Fedoraproject, Gnome 2 Fedora, Gnome-system-log 2023-12-10 5.0 MEDIUM 7.5 HIGH
gnome-system-log polkit policy allows arbitrary files on the system to be read
CVE-2012-2736 4 Canonical, Debian, Gnome and 1 more 4 Ubuntu Linux, Debian Linux, Networkmanager and 1 more 2023-12-10 3.3 LOW 4.4 MEDIUM
In NetworkManager 0.9.2.0, when a new wireless network was created with WPA/WPA2 security in AdHoc mode, it created an open/insecure network.
CVE-2019-17266 2 Canonical, Gnome 2 Ubuntu Linux, Libsoup 2023-12-10 7.5 HIGH 9.8 CRITICAL
libsoup from versions 2.65.1 until 2.68.1 have a heap-based buffer over-read because soup_ntlm_parse_challenge() in soup-auth-ntlm.c does not properly check an NTLM message's length before proceeding with a memcpy.
CVE-2020-6750 2 Fedoraproject, Gnome 2 Fedora, Glib 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so, because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays. The greatest security relevance is in use cases where a proxy is used to help with privacy/anonymity, even though there is no technical barrier to a direct connection. NOTE: versions before 2.60 are unaffected.
CVE-2013-4245 2 Debian, Gnome 2 Debian Linux, Orca 2023-12-10 4.4 MEDIUM 7.3 HIGH
Orca has arbitrary code execution due to insecure Python module load
CVE-2006-7246 3 Gnome, Opensuse, Suse 4 Networkmanager, Opensuse, Linux Enterprise Desktop and 1 more 2023-12-10 3.2 LOW 6.8 MEDIUM
NetworkManager 0.9.x does not pin a certificate's subject to an ESSID when 802.11X authentication is used.
CVE-2012-1096 2 Debian, Gnome 2 Debian Linux, Networkmanager 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
NetworkManager 0.9 and earlier allows local users to use other users' certificates or private keys when making a connection via the file path when adding a new connection.
CVE-2019-12450 6 Canonical, Debian, Fedoraproject and 3 more 9 Ubuntu Linux, Debian Linux, Fedora and 6 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.
CVE-2019-11459 6 Canonical, Debian, Fedoraproject and 3 more 9 Ubuntu Linux, Debian Linux, Fedora and 6 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.
CVE-2019-3890 2 Gnome, Redhat 2 Evolution-ews, Enterprise Linux 2023-12-10 5.8 MEDIUM 8.1 HIGH
It was discovered evolution-ews before 3.31.3 does not check the validity of SSL certificates. An attacker could abuse this flaw to get confidential information by tricking the user into connecting to a fake server without the user noticing the difference.
CVE-2019-11461 1 Gnome 1 Nautilus 2023-12-10 4.4 MEDIUM 7.8 HIGH
An issue was discovered in GNOME Nautilus 3.30 prior to 3.30.6 and 3.32 prior to 3.32.1. A compromised thumbnailer may escape the bubblewrap sandbox used to confine thumbnailers by using the TIOCSTI ioctl to push characters into the input buffer of the thumbnailer's controlling terminal, allowing an attacker to escape the sandbox if the thumbnailer has a controlling terminal. This is due to improper filtering of the TIOCSTI ioctl on 64-bit systems, similar to CVE-2019-10063.
CVE-2019-9633 1 Gnome 1 Glib 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
gio/gsocketclient.c in GNOME GLib 2.59.2 does not ensure that a parent GTask remains alive during the execution of a connection-attempting enumeration, which allows remote attackers to cause a denial of service (g_socket_client_connected_callback mishandling and application crash) via a crafted web site, as demonstrated by GNOME Web (aka Epiphany).
CVE-2019-13012 1 Gnome 1 Glib 2023-12-10 5.0 MEDIUM 7.5 HIGH
The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir, NULL, NULL) and files using g_file_replace_contents (kfsb->file, contents, length, NULL, FALSE, G_FILE_CREATE_REPLACE_DESTINATION, NULL, NULL, NULL). Consequently, it does not properly restrict directory (and file) permissions. Instead, for directories, 0777 permissions are used; for files, default file permissions are used. This is similar to CVE-2019-12450.
CVE-2019-1010238 6 Canonical, Debian, Fedoraproject and 3 more 13 Ubuntu Linux, Debian Linux, Fedora and 10 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condition. The attack vector is: Bug can be used when application pass invalid utf-8 strings to functions like pango_itemize.
CVE-2017-12447 2 Canonical, Gnome 3 Ubuntu Linux, Gdk-pixbuf, Nautilus 2023-12-10 6.8 MEDIUM 7.8 HIGH
GdkPixBuf (aka gdk-pixbuf), possibly 2.32.2, as used by GNOME Nautilus 3.14.3 on Ubuntu 16.04, allows attackers to cause a denial of service (stack corruption) or possibly have unspecified other impact via a crafted file folder.
CVE-2019-12795 1 Gnome 1 Gvfs 2023-12-10 4.6 MEDIUM 7.8 HIGH
daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)
CVE-2019-12448 1 Gnome 1 Gvfs 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c has race conditions because the admin backend doesn't implement query_info_on_read/write.
CVE-2019-12447 4 Canonical, Fedoraproject, Gnome and 1 more 4 Ubuntu Linux, Fedora, Gvfs and 1 more 2023-12-10 4.9 MEDIUM 7.3 HIGH
An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles file ownership because setfsuid is not used.
CVE-2019-3827 1 Gnome 1 Gvfs 2023-12-10 3.3 LOW 7.0 HIGH
An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.
CVE-2019-11460 1 Gnome 1 Gnome-desktop 2023-12-10 6.8 MEDIUM 9.0 CRITICAL
An issue was discovered in GNOME gnome-desktop 3.26, 3.28, and 3.30 prior to 3.30.2.2, and 3.32 prior to 3.32.1.1. A compromised thumbnailer may escape the bubblewrap sandbox used to confine thumbnailers by using the TIOCSTI ioctl to push characters into the input buffer of the thumbnailer's controlling terminal, allowing an attacker to escape the sandbox if the thumbnailer has a controlling terminal. This is due to improper filtering of the TIOCSTI ioctl on 64-bit systems, similar to CVE-2019-10063.